Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 19:36

General

  • Target

    JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe

  • Size

    177KB

  • MD5

    9583b2fb623b31dd5d831f28272c5416

  • SHA1

    3294717ca8af01e7e020329a7144f41de0f639bb

  • SHA256

    4cb6622956e3e23d3600067587321b04e70db953deefe149c13086dcbcf65ad9

  • SHA512

    0979e34966f48d544d3f6944d00a8025802f7d6402a9cf8560f1d7a7e6525f76f79f578d2594925e64f51c02cfe174cb06cbc6a4201f473eb33717148744b909

  • SSDEEP

    3072:L4oo5UzOP+xy70j3MEq1RCl88aov0dZOaAn1Pv5vNpQw+:Y5T0jcEq1RCm8a9TZAn1H5vNpQ/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1760
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9583b2fb623b31dd5d831f28272c5416.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7376.8BB

    Filesize

    600B

    MD5

    4e385605e57298b7709d58e42082e492

    SHA1

    51c0af502e9a75fc6cda183c2bbf1cc9ed663e9b

    SHA256

    e0d72837c24bf21a58c6e797683136df9d020c9cf48171e8978e14d609bdb93e

    SHA512

    694be7e81d5f67d14d29245b5e38af81cf09a0f720c7e1fb42fd75a0b09345e67aba9f33a9329581dc275d25f2cb1007f43dec4ef3707c07316052ffe32acabe

  • C:\Users\Admin\AppData\Roaming\7376.8BB

    Filesize

    1KB

    MD5

    743b1421da6f4dac615023252fc88d85

    SHA1

    f81694f2d432f62a187c135b0f7ed224b0c684fd

    SHA256

    d0f9d9a257774af966352dbd3576a033965c36b2e68f83c2cfe631d21d8bfbd1

    SHA512

    fd94a17b1777e1898096f430b44c08eeacae63e5bfcee751a4a7eb27dbf61e1b3e69f309489e89809b800fff21686ba1df2d68dd015646390d8055423841b3ad

  • memory/768-84-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1548-1-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1548-2-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1548-13-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1548-82-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1548-193-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1760-5-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB